Cryptography and Evidence

Total Page:16

File Type:pdf, Size:1020Kb

Cryptography and Evidence UCAM-CL-TR-780 Technical Report ISSN 1476-2986 Number 780 Computer Laboratory Cryptography and evidence Michael Roe May 2010 15 JJ Thomson Avenue Cambridge CB3 0FD United Kingdom phone +44 1223 763500 http://www.cl.cam.ac.uk/ c 2010 Michael Roe This technical report is based on a dissertation submitted April 1997 by the author for the degree of Doctor of Philosophy to the University of Cambridge, Clare College. Technical reports published by the University of Cambridge Computer Laboratory are freely available via the Internet: http://www.cl.cam.ac.uk/techreports/ ISSN 1476-2986 Summary The invention of public-key cryptography led to the notion that cryptographically protected mes- sages could be used as evidence to convince an impartial adjudicator that a disputed event had in fact occurred. Information stored in a computer is easily modified, and so records can be falsified or retrospectively modified. Cryptographic protection prevents modification, and it is hoped that this will make cryptographically protected data acceptable as evidence. This usage of cryptogra- phy to render an event undeniable has become known as non-repudiation. This dissertation is an enquiry into the fundamental limitations of this application of cryptography, and the disadvan- tages of the techniques which are currently in use. In the course of this investigation I consider the converse problem, of ensuring that an instance of communication between computer systems leaves behind no unequivocal evidence of its having taken place. Features of communications protocols that were seen as defects from the standpoint of non-repudiation can be seen as benefits from the standpoint of this converse problem, which I call “plausible deniability”. 3 Acknowledgements I would like to thank Peter Kirstein and Ben Bacarisse for managing the research projects which caused me to become interested in this area; Steve Kent for many interesting discussions about the problems of key certification; Russ Housley for suggesting the term “plausible deniability”; Roger Needham for being my supervisor; and Bruce Christianson for his advice on how to write a dissertation. 4 To my grandfather, George A. Lear 5 Contents 1 Introduction 9 1.1 Narratives of conflict . 9 1.2 Non-repudiation . 10 1.3 Plausible deniability . 11 1.4 Focus ........................................... 11 2 Background 13 2.1 Notation........................................ 13 2.2 The integrity and confidentiality services . 14 2.2.1 Separation between integrity and confidentiality . 14 2.2.2 Connections between integrity and confidentiality . 16 2.2.3 Someattacks ................................... 16 2.3 Kerberos and the Needham-Schroeder protocol . 18 2.4 Digitalsignatures.................................. 19 2.5 PGP............................................ 20 2.5.1 The motivation for PGP . 20 2.5.2 Reasons for the success of PGP . 20 2.5.3 LimitationsofPGP ............................... 21 2.6 X.509 ........................................... 23 2.6.1 WhatX.509doesn’tsay ............................. 23 2.6.2 X.509 and non-repudiation . 24 2.6.3 Certification authorities . 24 2.6.4 Certification paths . 24 2.6.5 Revocationlists................................. 25 2.6.6 X.509versions .................................. 26 2.7 Internet Privacy Enhanced Mail . 27 2.7.1 Revocationlists................................. 27 2.8 NIST/MITRE Public Key Initiative . 28 6 2.9 The public key infrastructure . 28 2.10 ISO non-repudiation framework . 28 3 Public key cryptography 30 3.1 Convert from integrity only to integrity plus confidentiality . ....... 30 3.2 Verifier needs no secrets . 31 3.3 One-to-many authentication . 32 3.4 Forwardable authentication . 33 3.5 Non-repudiation . 34 3.6 Scalable key distribution . 35 3.7 Promiscuous key management . 36 4 The non-repudiation service 37 4.1 Evidence is not the same as mathematical proof . 38 4.2 The parties to the dispute are not necessarily participants in the disputed event . 39 4.3 It is not necessarily the case that one party is telling the truth and the other is lying 39 4.4 There does not need to be a “judge” . 39 4.5 Non-repudiation mechanisms can go wrong . 40 4.6 Justification and obligation . 41 4.7 The OSI non-repudiation services . 42 5 Certificates, certification paths and revocation 44 5.1 Certification paths . 44 5.1.1 Analysis of authentication properties . 44 5.1.2 Timeliness..................................... 45 5.1.3 Jurisdiction.................................... 46 5.1.4 Why non-repudiation is different . 47 5.1.5 Completing the paper trail . 48 5.2 Certificate revocation . 49 5.2.1 The authentication perspective . 49 5.2.2 The non-repudiation perspective . 49 5.2.3 Some improved mechanisms . 50 5.3 The moral of this chapter . 53 6 The plausible deniability service 54 6.1 The service/threat duality . 54 6.1.1 Distinction between a security problem and a reliability problem . 54 6.1.2 Whose goals should be supported? . 55 6.2 Plausible deniability . 55 7 6.3 The plausible deniability paradox . 56 6.4 Motivation ...................................... 56 6.4.1 Fairvoting .................................... 56 6.4.2 Personalprivacy ................................. 57 6.4.3 Protection of intellectual property . 58 6.4.4 Limitation of liability . 58 6.5 Someprotocols ...................................... 58 6.5.1 One-time pads . 58 6.5.2 Diffie-Hellman .................................. 59 6.5.3 Zero-knowledge protocols . 60 7 The lifecycle of a private key 61 7.1 Theenemywithin .................................... 61 7.2 Generation and installation of key pairs . 62 7.2.1 CA generates private key . 63 7.2.2 User generates private key . 63 7.3 Useofprivatekeys .................................. 64 7.3.1 Confidentiality of private keys . 64 7.3.2 Protection against malicious programs . 64 7.3.3 Independence from the implementation . 65 7.4 Destruction of private keys . 65 7.5 Transportofprivatekeys ............................. 66 7.6 Key generation revisited . 67 8 Conclusions 69 8 Chapter 1 Introduction 1.1 Narratives of conflict The study of computer security, by its very nature, is a study of conflict. The notion of a computer security mechanism presupposes the possibility of a conflict of goals between people or organisa- tions, and the possibility that part of this conflict will take place within a computer system. Some of these conflicts can be described in terms of “insiders” and “outsiders”. From the perspec- tive of the “insiders”, the “outsiders” have no right or legitimate reason to access the computer system, and the security mechanisms built by the insiders are directed towards keeping the “out- siders” outside. When systems are described in this way, the author of the description is usually sympathetic towards the cause of the insiders, and intends that the readers will feel the same way. The computer security genre has conventions for providing the reader with hints as to where their sympathies should lie (rather like the good guys wearing white hats and the bad guys wearing black hats in Westerns). Security protocols are often described in terms of the imaginary protagonists “Alice” and “Bob”, together with as many of their friends, family, and foes as are needed to tell the story [30, chapter 2]. It is the convention that the reader should feel sympathy for Alice and Bob, while regarding the protagonists with names later in the alphabet with some suspicion. A typical account of a security protocol can be summarised as follows: Alice and Bob live in a lawless and dangerous place, and are threatened by a succession of natural hazards and incursions by the outsiders. Alice and Bob employ a variety of ingenious technical means to overcome these threats, and live happily ever after. This dissertation is concerned with conflicts which cannot easily be narrated in these terms. For example, there can be conflicts between different users of a computer system; between the provider and the users of a service; and between the authors of a piece of software and its users. These conflicts cannot be viewed as insider/outsider conflicts; both of the conflicting parties have some form of legitimate access to the system in question. In much of the technical discussion which will follow, there will be no a priori assumptions about the identity of the guilty party. It might be Alice; it might be Bob; it might be both of them colluding together or someone else entirely. In this state of mind, even security protocols which could have been modelled in insider/outsider terms are seen in a new light. Although we can free ourselves of any prejudice with respect to the imaginary characters “Alice” 9 and “Bob”, the act of analysis and inquiry is still not neutral. In seeking to understand the situation, the reader and writer are implicitly taking sides in the conflict. Some participants stand to gain by the situation being better understood, while others stand to lose from this. However, when the true state of affairs is unclear, it can be unclear who is benefitting from the lack of clarity. 1.2 Non-repudiation It is often the case that people who do not entirely trust each other wish to participate in a joint activity which they see as being mutually beneficial. In such a situation, each participant would like to have some form of protection against possible malicious actions by the other participants. Human society has developed many such protection mechanisms, for example, the law of contract, and the law of tort. This dissertation is not about new or alternative forms of human social organisation or dispute resolution. Rather, it is about some specific new problems which have been caused by the use of computer networks as intermediaries in interactions between people. Cryptography can be used to provide several different forms of protection in the electronic world. Together, these new forms of protection go some way towards making computer-mediated inter- actions as safe as non-computerised ones. In this dissertation I will be examining a particular type of protection, namely the ability to form binding agreements between individuals and to have fair arbitration of disputes concerning those agreements.
Recommended publications
  • Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard V1.2.3
    Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3 Phong Q. Nguyen CNRS/Ecole´ normale sup´erieure D´epartement d’informatique 45 rue d’Ulm, 75230 Paris Cedex 05, France. [email protected] http://www.di.ens.fr/˜pnguyen Abstract. More and more software use cryptography. But how can one know if what is implemented is good cryptography? For proprietary soft- ware, one cannot say much unless one proceeds to reverse-engineering, and history tends to show that bad cryptography is much more frequent than good cryptography there. Open source software thus sounds like a good solution, but the fact that a source code can be read does not imply that it is actually read, especially by cryptography experts. In this paper, we illustrate this point by examining the case of a basic In- ternet application of cryptography: secure email. We analyze parts of thesourcecodeofthelatestversionofGNUPrivacyGuard(GnuPGor GPG), a free open source alternative to the famous PGP software, com- pliant with the OpenPGP standard, and included in most GNU/Linux distributions such as Debian, MandrakeSoft, Red Hat and SuSE. We ob- serve several cryptographic flaws in GPG v1.2.3. The most serious flaw has been present in GPG for almost four years: we show that as soon as one (GPG-generated) ElGamal signature of an arbitrary message is released, one can recover the signer’s private key in less than a second on a PC. As a consequence, ElGamal signatures and the so-called ElGamal sign+encrypt keys have recently been removed from GPG.
    [Show full text]
  • Security Analysis and Trust Models in Wireless Networks Lela Mirtskhulava
    Security Analysis and Trust Models in Wireless Networks Lela Mirtskhulava [email protected] Department of Computer Sciences Faculty of Exact and Natural Sciences Iv. Javakhishvili Tbilisi State University University str., 13, Georgia In the given work, we analyse the serious weaknesses recently discovered in WPA2 (Wi-Fi Protected Access 2) in October 2017 and KRACK (Key Reinstallation Attack) attack on WPA2 announced by Computer Science Scientists. The KRACKs were introduced to abuse design flaws in cryptographic protocols to reinstall an already-in-use key. Several types of cryptographic Wi-Fi handshakes are affected by the attack. There are different forms of trust to address different types of network security problems and reduce risk in certain conditions. This paper explores the trust models applied by various cryptographic schemes: a) the web of trust employed by Pretty Good Privacy (PGP) where users using their own set of trusted public keys, b) Kerberos, a secret key distribution scheme using a trusted third party, c) certificates, which allow a set of trusted third parties to authenticate each other and, by implication, each other's users. Each of the above mentioned trust models differs in complexity, scope, scalability and general applicability. Which model of trust to apply in certain circumstances and types of wireless networks are discussed in the given paper. It describes the major security issues and their techniques of building trust model by monitoring network behavior. It is intended to use secure and faster cryptographic solution for Wi-Fi networks security by using an open source public-key NTRU cryptosystem that uses lattice-based cryptography.
    [Show full text]
  • SIGMA: the 'Sign-And-Mac' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols
    SIGMA: the `SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and its Use in the IKE Protocols ∗ Hugo Krawczyky June 12, 2003 Abstract We present the SIGMA family of key-exchange protocols and the \SIGn-and-MAc" approach to authenticated Diffie-Hellman underlying its design. The SIGMA protocols provide perfect forward secrecy via a Diffie-Hellman exchange authenticated with digital signatures, and are specifically designed to ensure sound cryptographic key exchange while supporting a variety of features and trade-offs required in practical scenarios (such as optional identity protection and reduced number of protocol rounds). As a consequence, the SIGMA protocols are very well suited for use in actual applications and for standardized key exchange. In particular, SIGMA serves as the cryptographic basis for the signature-based modes of the standardized Internet Key Exchange (IKE) protocol (versions 1 and 2). This paper describes the design rationale behind the SIGMA approach and protocols, and points out to many subtleties surrounding the design of secure key-exchange protocols in general, and identity-protecting protocols in particular. We motivate the design of SIGMA by comparing it to other protocols, most notable the STS protocol and its variants. In particular, it is shown how SIGMA solves some of the security shortcomings found in previous protocols. ∗A shortened version of this paper appears in the proceedings of CRYPTO'03. For further information related to the SIGMA protocols see http://www.ee.technion.ac.il/~hugo/sigma.html yEE Department, Technion, Haifa, Israel, and IBM T.J. Watson Research Center. Email: [email protected] 1 Contents 1 Introduction 1 2 Preliminaries: On the Security of Key-Exchange Protocols 4 2.1 Overview of the security model and requirements .
    [Show full text]
  • Security & Privacy for Mobile Phones
    Security & Privacy FOR Mobile Phones Carybé, Lucas Helfstein July 4, 2017 Instituto DE Matemática E Estatística - USP What IS security? • That GRANTS THE INFORMATION YOU PROVIDE THE ASSURANCES above; • That ENSURES THAT EVERY INDIVIDUAL IN THIS SYSTEM KNOWS EACH other; • That TRIES TO KEEP THE ABOVE PROMISES forever. Security IS ... A System! • That ASSURES YOU THE INTEGRITY AND AUTHENTICITY OF AN INFORMATION AS WELL AS ITS authors; 1 • That ENSURES THAT EVERY INDIVIDUAL IN THIS SYSTEM KNOWS EACH other; • That TRIES TO KEEP THE ABOVE PROMISES forever. Security IS ... A System! • That ASSURES YOU THE INTEGRITY AND AUTHENTICITY OF AN INFORMATION AS WELL AS ITS authors; • That GRANTS THE INFORMATION YOU PROVIDE THE ASSURANCES above; 1 • That TRIES TO KEEP THE ABOVE PROMISES forever. Security IS ... A System! • That ASSURES YOU THE INTEGRITY AND AUTHENTICITY OF AN INFORMATION AS WELL AS ITS authors; • That GRANTS THE INFORMATION YOU PROVIDE THE ASSURANCES above; • That ENSURES THAT EVERY INDIVIDUAL IN THIS SYSTEM KNOWS EACH other; 1 Security IS ... A System! • That ASSURES YOU THE INTEGRITY AND AUTHENTICITY OF AN INFORMATION AS WELL AS ITS authors; • That GRANTS THE INFORMATION YOU PROVIDE THE ASSURANCES above; • That ENSURES THAT EVERY INDIVIDUAL IN THIS SYSTEM KNOWS EACH other; • That TRIES TO KEEP THE ABOVE PROMISES forever. 1 Security IS ... A System! Eve | | | Alice "Hi" <---------------> "Hi" Bob 2 Security IS ... Cryptography! Eve | | | Alice "Hi" <----"*****"------> "Hi" Bob 3 Security IS ... Impossible! The ONLY TRULY SECURE SYSTEM IS ONE THAT IS POWERED off, CAST IN A BLOCK OF CONCRETE AND SEALED IN A lead-lined ROOM WITH ARMED GUARDS - AND EVEN THEN I HAVE MY doubts.
    [Show full text]
  • Loki: Location-Based PKI for Social Networks
    LoKI: Location-based PKI for Social Networks Randy Baden University of Maryland [email protected] http://www.cs.umd.edu/~randofu/loki Categories and Subject Descriptors decentralized OSNs. The out-of-band exchange of keys, how- C.2.0 [Computer Communications Networks]: General—Data ever, has proven too onerous for typical users [7]. We therefore communications; C.2.1 [Computer Communications Networks]: choose to design techniques that users are able to more readily Network Architecture and Design—Wireless communication; C.2.4 employ based on how users interact with each other in modern [Computer Communications Networks]: Distributed Systems— settings. Client/server, Distributed applications; C.5.3 [Computer Sys- Our main contribution is a system, LoKI, in which we use the tem Implementation]: Microcomputers—Portable devices (e.g., ubiquity of mobile devices to provide users with a new method laptops, personal digital assistants); E.3 [Data Encryption]: for verifying identities that does not require immediate user in- [Public key cryptosystems] teraction. Concretely, we propose collecting shared secrets from nearby mobile devices over the course of typical mobile activ- ity, then using these shared secrets post-hoc to perform identity General Terms verification based on user recollection of when real-world meet- Security, Design, Performance ings occurred. We estimate the frequency of real-world meet- ings among social network users with a data set of interactions recorded by Foursquare, Facebook, and Twitter. We evaluate Keywords the technical constraints of collecting and storing shared secrets Public Key Infrastructure, Online Social Networks, Location, in terms of storage space and power consumption based on the Mobility frequency of mobile device encounters.
    [Show full text]
  • Analysis of Key Management in Matrix
    Bachelor thesis Computing Science Radboud University Analysis of key management in Matrix Author: First supervisor/assessor: Floris Hendriks Prof. J.J.C. Daemen s4749294 [email protected] Second supervisor: Dr. B.J.M. Mennink [email protected] Second assessor: Dr. C.E. Dobraunig [email protected] January 17, 2020 Abstract This thesis presents an analysis of Matrix’s key management. Matrix is an end-to-end encrypted and decentralised application layer proto- col, developed by The Matrix.org Foundation C.I.C. The protocol is used, among other applications, to end-to-end encrypt messages in a decen- tralised chat system. To date, Matrix is not equipped with a clear and well-described overview on how keys enable end-to-end encryption in a decentralised network. This thesis therefore describes how keys in Ma- trix are established, used, stored, exchanged and verified. Moreover, the analysis also explores the limitations of Matrix’s key management and potential improvements. Contents 1 Introduction3 1.1 Research questions........................5 1.2 Structure..............................6 2 Preliminaries7 2.1 Data formats used in Matrix...................7 2.2 Security principles........................8 2.2.1 Forward secrecy......................8 2.2.2 Backward secrecy.....................8 2.2.3 Deniability.........................8 2.2.4 Confidentiality.......................8 2.2.5 Integrity..........................9 2.2.6 Authentication.......................9 2.3 Cryptographic primitives used in Matrix............9 2.3.1 Cryptographic hash functions..............9 2.3.2 HMAC............................9 2.3.3 HKDF............................ 10 2.3.4 Cryptographic ratchets.................. 10 2.3.5 Curve25519........................ 11 2.3.6 EdDSA and Ed25519..................
    [Show full text]
  • The GNU Privacy Handbook the GNU Privacy Handbook Copyright © 1999 by the Free Software Foundation
    The GNU Privacy Handbook The GNU Privacy Handbook Copyright © 1999 by The Free Software Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.1 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front- Cover Texts, and no Back-Cover Texts. A copy of the license is included in the section entitled "GNU Free Documentation License". Please direct questions, bug reports, or suggestions concerning this manual to the maintainer, Mike Ashley (<jash- [email protected]>). When referring to the manual please specify which version of the manual you have by using this version string: $Name: v1_1 $. Contributors to this manual include Matthew Copeland, Joergen Grahn, and David A. Wheeler. J Horacio MG has translated the manual to Spanish. Table of Contents 1. Getting Started................................................................................................................................................ 6 Generating a new keypair............................................................................................................................ 6 Generating a revocation certificate .................................................................................................... 8 Exchanging keys ......................................................................................................................................... 8 Exporting a public key......................................................................................................................
    [Show full text]
  • User Manual V.1.3 (“NTRU Release”) 1 What Is Goldbug?
    Secure Instant Messenger User Manual v.1.3 (“NTRU Release”) http://goldbug.sf.net 1 What is GoldBug? GoldBug is a secure Instant Messenger. You can be sure with using GoldBug (GB), that no third party can look into your chat communication. Private user-to-user communication remains private. GoldBug therefore uses strong multi-encryption with different layers of modern encryption technologies of well known and revised crypto libraries (like libgcrypt (GnuPG) and OpenSSL). For example it generates more than 8 public / private encryption keys based on RSA or NTRU or ElGamal. The app offers as well decentral and encrypted Email and decentral public E*IRC-Chat. As in every Messenger, you can share and transfer files. With tools like Rosetta Cryptopad and/or the File-Encryption tool you can convert text and files into ciphertext. 2 Why encryption matters: Today mostly every WIFI is protected with a password. In a few years as well every plaintext message or email to friends over the internet will be encrypted too. It is not a question to have something to hide or not, • it is a question to control by yourself the security of your communications - or having it controled by others. • It‘ s a question of free thinking and • taking away the presumption of innocence.*) • Democracy requires the thinking and debate of alternatives in private and public. "The question is not 'do you have something to hide?' Strong-Multi-Encryption ensures the The question is whether we control declaration of human rights in broad constitutional consensi and is a digital or they controls us." - Oliver Stone self-defense, everyone needs to learn http://www.youtube.com/watch?v=0U37hl0n9mY and utilize.
    [Show full text]
  • Improving PGP Web of Trust Through the Expansion of Trusted
    2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology Improving PGP Web of Trust through the Expansion of Trusted Neighborhood Guibing Guo, Jie Zhang, and Julita Vassileva∗ School of Computer Engineering, Nanyang Technological University, Singapore ∗Department of Computer Science, University of Saskatchewan, Canada {[email protected]} Abstract—PGP Web of Trust where users can sign digital In this paper, we first modify PGP Web of Trust to accept signatures on public key certificates of other users has been negative feedbacks in signatures from users indicating that successfully applied in securing emails and files transmitted over a certificate is believed to be inauthentic. Accordingly, the the Internet. However, its rigorous restrictions on utilizable trust relationships and acceptable signatures limit its performance. In way of verifying the authenticity of a certificate based on this paper, we first make some modification and extension to provided feedbacks is also modified. We then extend PGP PGP Web of Trust by relaxing those constraints. In addition, we Web of Trust by also considering indirect trust relationships propose a novel method to further expand trusted neighborhood of users. Indirect trust is computed using the concept of trust of users by merging the signatures of the trusted neighbors and propagation [2]. In this way, the pool of other users trusted by finding the similar users based on the merged signature set. Confirmed by the experiments carried out in different simulated a user (called trusted neighborhood) may get expanded. real-life scenarios, our method applied to both the modified and More importantly, we propose a novel method to further extended PGP methods can improve their performance.
    [Show full text]
  • Web Security How Email Works
    Email Security Web Security How Email works Some terminology: I MUA (Mail User Agent) - programs used for retrieving, reading and managing e-mail. I MSA (Mail Sending Agent) - programs that receive emails from MUA's who then forward them to MTA's. - will check an email's format and quickly report errors to the author (e.g., an empty To field etc.) I MTA (Mail Transfer Agent) - programs responsible for transmitting email messages from sender to recipient. I MDA (Mail Delivery Agent) - programs responsible for delivering email from an MTA to a local recipient's mailbox. Web Security SMTP (Simple Mail Transfer Protocol): a simple text-based application-layer protocol used for sending e-mail. Courtesy of Wikipedia Web Security POP (Post Office Protocol) I designed to support clients with dial-up connections I client connects to their MDA, downloads any new messages, deletes those messages from the server, disconnects IMAP (Internet Message Access Protocol) I allows clients to connect to mail server and maintain persistent connection I clients can search for messages, etc. Web Security Lack of confidentiality I subject to packet sniffing I SOLN: encryption No built in authentication I the "FROM" portion of the email can be spoofed; it can appear that the email came from someone you trust I SOLN: use digital signatures Email Security Issues Suggestions? Web Security Email Security Issues Suggestions? Lack of confidentiality I subject to packet sniffing I SOLN: encryption No built in authentication I the "FROM" portion of the email can be spoofed; it can appear that the email came from someone you trust I SOLN: use digital signatures Web Security Encryption at the Transport Layer - Use SSL/TLS protocols between each client-server pairs - e.g., between MUA and local MTA, sender and recipient MTA's, recipient MTA and MDA, MDA and recipient.
    [Show full text]
  • Multi-Device Secure Instant Messaging
    SoK: Multi-Device Secure Instant Messaging Antonio Dimeo, Felix Gohla, Daniel Goßen, Niko Lockenvitz {antonio.dimeo, felix.gohla, daniel.gossen, niko.lockenvitz}@student.hpi.de Hasso Plattner Institute, University of Potsdam April 17, 2021 Abstract The secure multi-device instant messaging ecosystem is diverse, varied, and under- represented in academia. We create a systematization of knowledge which focuses on the challenges of multi-device messaging in a secure context and give an overview of the current situation in the multi-device setting. For that, we analyze messenger documentation, white papers, and research that deals with multi-device messaging. This includes a detailed description of different patterns for data transfer between devices as well as device management, i.e. how clients are cryptographically linked or unlinked to or from an account and how the initial setup can be implemented. We then evaluate different instant messengers with regard to relevant criteria, e.g. whether they achieve specific security, usability, and privacy goals. In the end, we outline interesting areas for future research. Contents 1 Introduction3 1.1 Group Messaging vs. Multi-Device Messaging............... 4 1.2 Methodology.................................. 4 2 Multi-Device Messaging7 2.1 Context...................................... 7 2.2 Transferring Data Between Different Devices of One User........ 7 2.2.1 Storing Data on a Server........................ 8 2.2.2 Using Messages to Exchange Data.................. 9 2.3 Transferring Data to a Different User..................... 11 2.3.1 Without End-to-end Encryption................... 11 2.3.2 End-to-end Encryption With Shared Group Key.......... 13 2.3.3 End-to-end Encryption Per Recipient...............
    [Show full text]
  • Internet Security (SS 2011)
    Internet Security (SS 2011) 01 Basic concepts and definitions – Dichotomy (splitting the topic „security“ into two subsets) ● Host • node, physical or virtual machine • is (or can be) well-controlled by well-developed authentication and authorization models • strong notion of „privileged“ state • usually penetrated via a buggy application • focus of Jean-Pierre Seifert's lectures ● Network • anyone can connect • connectivity can only be controlled in very small, well-regulated environments, maybe not even then • different OS have different or no notions of user Ids and privileges • focus of Anja Feldmann's lectures – Principle: Trust nothing. A host should trust nothing that comes over the wire. – Network security tools ● Cryptography ● Network-based access control (e.g. firewalls) ● Monitoring ● Protocol analysis by formal verification ● paranoid design – Protocol design ● heavy use of crypto and authentication ● ensure that sensitive fields are protected ● bilateral authentication ● proper authorization ● defend against • eavesdropping • modification • deletion • replay • and combinations thereof – Definition of Computer Security: ● deals with the prevention and detection of unauthorized actions by users or others of a system. ● Main components: • Confidentiality: prevent unauthorized disclosure of information, origin: historical link of security to secrecy (few organizations dealing with classified data) • Integrity: prevent unauthorized modification of information • Availability: prevent unauthorized withholding of information
    [Show full text]